ID CVE-2010-3741
Summary The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.
References
Vulnerable Configurations
  • cpe:2.3:a:rim:blackberry_desktop_software:*:*:*:*:*:*:*:*
    cpe:2.3:a:rim:blackberry_desktop_software:*:*:*:*:*:*:*:*
CVSS
Base: 4.7 (as of 19-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:N/A:N
oval via4
accepted 2015-08-24T04:00:07.064-04:00
class vulnerability
contributors
  • name SecPod Team
    organization SecPod Technologies
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
comment BlackBerry Desktop Software is installed
oval oval:org.mitre.oval:def:6688
description The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.
family windows
id oval:org.mitre.oval:def:7360
status accepted
submitted 2010-10-26T10:43:26
title Vulnerability in offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software
version 6
refmap via4
misc
Last major update 19-09-2017 - 01:31
Published 05-10-2010 - 18:00
Last modified 19-09-2017 - 01:31
Back to Top